-
1
-
-
84945134014
-
Priced Oblivious Transfer: How to Sell Digital Goods
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
W. Aiello, Y. Ishai and O. Reingold, Priced oblivious transfer: How to sell digital goods, in: Advances in Cryptology-EUROCRYPT'01, LNCS, Vol. 2045, Springer, 2001, pp. 119-135. (Pubitemid 33275828)
-
(2001)
Lecture Notes In Computer Science
, Issue.2045
, pp. 119-135
-
-
Aiello, B.1
Ishai, Y.2
Reingold, O.3
-
2
-
-
46149146883
-
Complexity classes
-
M.J. Atallah, ed CRC Press Chapter 27
-
E. Allender, M.C. Loui and K.W. Regan, Complexity classes, in: Algorithms and Theory of Computation Handbook, M.J. Atallah, ed., CRC Press, 1999, Chapter 27.
-
(1999)
Algorithms and Theory of Computation Handbook
-
-
Allender, E.1
Loui, M.C.2
Regan, K.W.3
-
4
-
-
73849126104
-
Security against covert adversaries: Efficient protocols for realistic adversaries
-
Y. Aumann and Y. Lindell, Security against covert adversaries: Efficient protocols for realistic adversaries, Journal of Cryptology 23(2) (2010), 281-343.
-
(2010)
Journal of Cryptology
, vol.23
, Issue.2
, pp. 281-343
-
-
Aumann, Y.1
Lindell, Y.2
-
5
-
-
70350399649
-
Secure evaluation of private linear branching programs with medical applications
-
Springer
-
M. Barni, P. Failla, V. Kolesnikov, R. Lazzeretti, A.-R. Sadeghi and T. Schneider, Secure evaluation of private linear branching programs with medical applications, in: European Symposium on Research in Computer Security (ESORICS'09), LNCS, Vol. 5789, Springer, 2009, pp. 424-439.
-
(2009)
European Symposium on Research in Computer Security (ESORICS'09), LNCS
, vol.5789
, pp. 424-439
-
-
Barni, M.1
Failla, P.2
Kolesnikov, V.3
Lazzeretti, R.4
Sadeghi, A.-R.5
Schneider, T.6
-
6
-
-
84928743703
-
Precomputing oblivious transfer
-
Springer
-
D. Beaver, Precomputing oblivious transfer, in: Advances in Cryptology-CRYPTO'95, LNCS, Vol. 963, Springer, 1995, pp. 97-109.
-
(1995)
Advances in Cryptology-CRYPTO'95, LNCS
, vol.963
, pp. 97-109
-
-
Beaver, D.1
-
7
-
-
84869382999
-
Foundations of garbled circuits
-
M. Bellare, V.T. Hoang and P. Rogaway, Foundations of garbled circuits, in: ACM Computer and Communications Security (CCS'12), ACM, 2012, pp. 784-796.
-
(2012)
ACM Computer and Communications Security (CCS'12), ACM
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
8
-
-
70349266254
-
FairplayMP: A system for secure multi-party computation
-
A. Ben-David, N. Nisan and B. Pinkas, FairplayMP: a system for secure multi-party computation, in: ACM Computer and Communications Security (CCS'08), ACM, 2008, pp. 257-266.
-
(2008)
ACM Computer and Communications Security (CCS'08), ACM
, pp. 257-266
-
-
Ben-David, A.1
Nisan, N.2
Pinkas, B.3
-
9
-
-
80053027350
-
Secure and efficient protocols for iris and fingerprint identification
-
Springer
-
M. Blanton and P. Gasti, Secure and efficient protocols for iris and fingerprint identification, in: European Symposium on Research in Computer Security (ESORICS'11), LNCS, Vol. 6879, Springer, 2011, pp. 190-209.
-
(2011)
European Symposium on Research in Computer Security (ESORICS'11), LNCS
, vol.6879
, pp. 190-209
-
-
Blanton, M.1
Gasti, P.2
-
10
-
-
57049188348
-
Sharemind: A framework for fast privacy-preserving computations
-
Springer
-
D. Bogdanov, S. Laur and J. Willemson, Sharemind: A framework for fast privacy-preserving computations, in: European Symposium on Research in Computer Security (ESORICS'08), LNCS, Vol. 5283, Springer, 2008, pp. 192-206.
-
(2008)
European Symposium on Research in Computer Security (ESORICS'08), LNCS
, vol.5283
, pp. 192-206
-
-
Bogdanov, D.1
Laur, S.2
Willemson, J.3
-
11
-
-
84865816316
-
Deploying secure multi-party computation for financial data analysis (short paper)
-
Springer
-
D. Bogdanov, R. Talviste and J. Willemson, Deploying secure multi-party computation for financial data analysis (short paper), in: Financial Cryptography and Data Security (FC'12), LNCS, Vol. 7397, Springer, 2012, pp. 57-64.
-
(2012)
Financial Cryptography and Data Security (FC'12), LNCS
, vol.7397
, pp. 57-64
-
-
Bogdanov, D.1
Talviste, R.2
Willemson, J.3
-
12
-
-
70350379222
-
Secure multiparty computation goes live
-
Springer
-
P. Bogetoft, D.L. Christensen, I. Damgård, M. Geisler, T.P. Jakobsen, M. Krøigaard, J.D. Nielsen, J.B. Nielsen, K. Nielsen, J. Pagter, M.I. Schwartzbach and T. Toft, Secure multiparty computation goes live, in: Financial Cryptography and Data Security (FC'09), LNCS, Vol. 5628, Springer, 2009, pp. 325-343.
-
(2009)
Financial Cryptography and Data Security (FC'09), LNCS
, vol.5628
, pp. 325-343
-
-
Bogetoft, P.1
Christensen, D.L.2
Damgård, I.3
Geisler, M.4
Jakobsen, T.P.5
Krøigaard, M.6
Nielsen, J.D.7
Nielsen, J.B.8
Nielsen, K.9
Pagter, J.10
Schwartzbach, M.I.11
Toft, T.12
-
14
-
-
0030246260
-
Improving the variable ordering of OBDDs is NP-complete
-
B. Bollig and I.Wegener, Improving the variable ordering of OBDDs is NP-complete, IEEE Transactions on Computers 45(9) (1996), 993-1002. (Pubitemid 126768781)
-
(1996)
IEEE Transactions on Computers
, vol.45
, Issue.9
, pp. 993-1002
-
-
Bollig, B.1
Wegener, I.2
-
15
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
D. Boneh, E.-J. Goh and K. Nissim, Evaluating 2-dnf formulas on ciphertexts, in: Theory of Cryptography Conference (TCC'05), LNCS, Vol. 3378, Springer, 2005, pp. 325-341. (Pubitemid 41231172)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
16
-
-
0346707588
-
On the multiplicative complexity of Boolean functions over the basis (∧,⊕, 1)
-
J. Boyar, R. Peralta and D. Pochuev, On the multiplicative complexity of Boolean functions over the basis (∧,⊕, 1), Theoretical Computer Science 235(1) (2000), 43-57.
-
(2000)
Theoretical Computer Science
, vol.235
, Issue.1
, pp. 43-57
-
-
Boyar, J.1
Peralta, R.2
Pochuev, D.3
-
17
-
-
71549138933
-
Privacy-preserving remote diagnostics
-
J. Brickell, D.E. Porter, V. Shmatikov and E. Witchel, Privacy-preserving remote diagnostics, in: ACM Computer and Communications Security (CCS'07), ACM, 2007, pp. 498-507.
-
(2007)
ACM Computer and Communications Security (CCS'07), ACM
, pp. 498-507
-
-
Brickell, J.1
Porter, D.E.2
Shmatikov, V.3
Witchel, E.4
-
18
-
-
33646793331
-
Privacy-preserving graph algorithms in the semi-honest model
-
DOI 10.1007/11593447-13, Advances in Cryptology - ASIACRYPT 2005 - 11th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
-
J. Brickell and V. Shmatikov, Privacy-preserving graph algorithms in the semi-honest model, in: Advances in Cryptology-ASIACRYPT'05, LNCS, Vol. 3788, Springer, 2005, pp. 236-252. (Pubitemid 43763478)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3788
, pp. 236-252
-
-
Brickell, J.1
Shmatikov, V.2
-
19
-
-
70350400281
-
Privacy-preserving classifier learning
-
Springer
-
J. Brickell and V. Shmatikov, Privacy-preserving classifier learning, in: Financial Cryptography and Data Security (FC'09), LNCS, Vol. 5628, Springer, 2009, pp. 128-147.
-
(2009)
Financial Cryptography and Data Security (FC'09), LNCS
, vol.5628
, pp. 128-147
-
-
Brickell, J.1
Shmatikov, V.2
-
20
-
-
0022769976
-
Graph-based algorithms for Boolean function manipulation
-
R.E. Bryant, Graph-based algorithms for Boolean function manipulation, IEEE Transactions on Computers 35(8) (1986), 677-691.
-
(1986)
IEEE Transactions on Computers
, vol.35
, Issue.8
, pp. 677-691
-
-
Bryant, R.E.1
-
21
-
-
0026107125
-
On the complexity of VLSI implementations and graph representations of Boolean functions with application to integer multiplication
-
R.E. Bryant, On the complexity of VLSI implementations and graph representations of Boolean functions with application to integer multiplication, IEEE Transactions on Computers 40(2) (1991), 205-213.
-
(1991)
IEEE Transactions on Computers
, vol.40
, Issue.2
, pp. 205-213
-
-
Bryant, R.E.1
-
22
-
-
84974577749
-
One-round secure computation and secure autonomous mobile agents
-
Springer
-
C. Cachin, J. Camenisch, J. Kilian and J. Müller, One-round secure computation and secure autonomous mobile agents, in: International Colloquium on Automata, Languages and Programming (ICALP'00), LNCS, Vol. 1853, Springer, 2000, pp. 512-523.
-
(2000)
International Colloquium on Automata, Languages and Programming (ICALP'00), LNCS
, vol.1853
, pp. 512-523
-
-
Cachin, C.1
Camenisch, J.2
Kilian, J.3
Müller, J.4
-
23
-
-
84863275770
-
Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces
-
Springer
-
S.G. Choi, K.-W. Hwang, J. Katz, T. Malkin and D. Rubenstein, Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces, in: The Cryptographers' Track at the RSA Conference (CT-RSA), LNCS, Vol. 7178, Springer, 2012, pp. 416-432.
-
(2012)
The Cryptographers' Track at the RSA Conference (CT-RSA), LNCS
, vol.7178
, pp. 416-432
-
-
Choi, S.G.1
Hwang, K.-W.2
Katz, J.3
Malkin, T.4
Rubenstein, D.5
-
24
-
-
84863382720
-
On the security of the Free-XOR technique
-
Springer
-
S.G. Choi, J. Katz, R. Kumaresan and H.-S. Zhou, On the security of the ";;Free-XOR";; technique, in: Theory of Cryptography Conference (TCC'12), LNCS, Vol. 7194, Springer, 2012, pp. 39-53.
-
(2012)
Theory of Cryptography Conference (TCC'12), LNCS
, vol.7194
, pp. 39-53
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.-S.4
-
25
-
-
0004116989
-
-
2nd edn, The MIT Press, Cambridge, MA, USA
-
T.H. Cormen, C.E. Leiserson, R.L. Rivest and C. Stein, Introduction to Algorithms, 2nd edn, The MIT Press, Cambridge, MA, USA, 2001.
-
(2001)
Introduction to Algorithms
-
-
Cormen, T.H.1
Leiserson, C.E.2
Rivest, R.L.3
Stein, C.4
-
26
-
-
38149074802
-
Efficient and secure comparison for on-line auctions
-
Springer
-
I. Damgård, M. Geisler and M. Krøigaard, Efficient and secure comparison for on-line auctions, in: Australian Conference on Information Security and Privacy (ACISP'07), LNCS, Vol. 4586, Springer, 2007, pp. 416-430.
-
(2007)
Australian Conference on Information Security and Privacy (ACISP'07), LNCS
, vol.4586
, pp. 416-430
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
-
27
-
-
69949126271
-
A correction to Efficient and secure comparison for on-line auctions";
-
available at
-
I. Damgård, M. Geisler and M. Krøigaard, A correction to ";;Efficient and secure comparison for on-line auctions";;, Cryptology ePrint Archive, Report 2008/321, 2008, available at: http://eprint. iacr.org/.
-
(2008)
Cryptology EPrint Archive, Report 2008/321
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
-
28
-
-
70449575839
-
Homomorphic encryption and secure comparison
-
I. Damgård, M. Geisler and M. Krøigaard, Homomorphic encryption and secure comparison, Journal of Applied Cryptology 1(1) (2008), 22-31.
-
(2008)
Journal of Applied Cryptology
, vol.1
, Issue.1
, pp. 22-31
-
-
Damgård, I.1
Geisler, M.2
Krøigaard, M.3
-
29
-
-
84867553981
-
A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System
-
Public Key Cryptography
-
I. Damgård and M. Jurik, A generalisation, a simplification and some applications of Paillier's probabilistic public-key system, in: Public Key Cryptography (PKC'01), LNCS, Vol. 1992, Springer, 2001, pp. 119-136. (Pubitemid 33232937)
-
(2001)
Lecture Notes In Computer Science
, Issue.1992
, pp. 119-136
-
-
Damgard, I.1
Jurik, M.2
-
30
-
-
77955317678
-
Secure multiparty AES
-
Springer
-
I. Damgård and M. Keller, Secure multiparty AES, in: Financial Cryptography and Data Security (FC'10), LNCS, Vol. 6052, Springer, 2010, pp. 367-374.
-
(2010)
Financial Cryptography and Data Security (FC'10), LNCS
, vol.6052
, pp. 367-374
-
-
Damgård, I.1
Keller, M.2
-
31
-
-
77956992852
-
Multiparty computation for dishonest majority: From passive to active security at low cost
-
Springer
-
I. Damgård and C. Orlandi, Multiparty computation for dishonest majority: from passive to active security at low cost, in: Advances in Cryptology-CRYPTO'10, LNCS, Vol. 6223, Springer, 2010, pp. 558-576.
-
(2010)
Advances in Cryptology-CRYPTO'10,LNCS
, vol.6223
, pp. 558-576
-
-
Damgård, I.1
Orlandi, C.2
-
32
-
-
84864975035
-
Multiparty computation from somewhat homomorphic encryption
-
I. Damgard, V. Pastro, N.P. Smart and S. Zakarias, Multiparty computation from somewhat homomorphic encryption, in: Advances in Cryptology-CRYPTO'12, LNCS, Vol. 7417, 2012, pp. 643-662.
-
(2012)
Advances in Cryptology-CRYPTO'12, LNCS
, vol.7417
, pp. 643-662
-
-
Damgard, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
33
-
-
0030286259
-
Genetic algorithm for variable ordering of OBDDs
-
R. Drechsler, B. Becker and N. Gockel, Genetic algorithm for variable ordering of OBDDs, IEE Proceedings on Computers and Digital Techniques 143(6) (1996), 364-368. (Pubitemid 126761041)
-
(1996)
IEE Proceedings: Computers and Digital Techniques
, vol.143
, Issue.6
, pp. 364-368
-
-
Drechsler, R.1
Becker, B.2
Gockel, N.3
-
34
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Springer
-
T. El Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, in: Advances in Cryptology-CRYPTO'84, LNCS, Vol. 196, Springer, 1985, pp. 10-18.
-
(1985)
Advances in Cryptology-CRYPTO'84, LNCS
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
35
-
-
69949163699
-
Privacy-preserving face recognition
-
Springer
-
Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk and T. Toft, Privacy-preserving face recognition, in: Privacy Enhancing Technologies Symposium (PETS'09), LNCS, Vol. 5672, Springer, 2009, pp. 235-253.
-
(2009)
Privacy Enhancing Technologies Symposium (PETS'09), LNCS
, vol.5672
, pp. 235-253
-
-
Erkin, Z.1
Franz, M.2
Guajardo, J.3
Katzenbeisser, S.4
Lagendijk, I.5
Toft, T.6
-
36
-
-
70350370031
-
Practical private DNA string searching and matching through efficient oblivious automata evaluation
-
Springer
-
K.B. Frikken, Practical private DNA string searching and matching through efficient oblivious automata evaluation, in: Workshop on Database Security (DBSec'09), LNCS, Vol. 5645, Springer, 2009, pp. 81-94.
-
(2009)
Workshop on Database Security (DBSec'09), LNCS
, vol.5645
, pp. 81-94
-
-
Frikken, K.B.1
-
37
-
-
20444482958
-
Hidden access control policies with hidden credentials
-
K.B. Frikken, M.J. Atallah and J. Li, Hidden access control policies with hidden credentials, in: ACM Workshop on Privacy in the Electronic Society (WPES'04), ACM, 2004, p. 27.
-
(2004)
ACM Workshop on Privacy in the Electronic Society (WPES'04), ACM
, pp. 27
-
-
Frikken, K.B.1
Atallah, M.J.2
Li, J.3
-
38
-
-
33748485156
-
Attribute-based access control with hidden policies and hidden credentials
-
DOI 10.1109/TC.2006.158
-
K.B. Frikken, M.J. Atallah and J. Li, Attribute-based access control with hidden policies and hidden credentials, IEEE Transactions on Computers 55(10) (2006), 1259-1270. (Pubitemid 44355937)
-
(2006)
IEEE Transactions on Computers
, vol.55
, Issue.10
, pp. 1259-1270
-
-
Frikken, K.1
Atallah, M.2
Li, J.3
-
39
-
-
30044439511
-
Privacy-preserving credit checking
-
DOI 10.1145/1064009.1064025, EC'05: Proceedings of the 6th ACM Conference on Electronic Commerce
-
K.B. Frikken, M.J. Atallah and C. Zhang, Privacy-preserving credit checking, in: Electronic Commerce (EC'05), ACM, 2005, pp. 147-154. (Pubitemid 43048674)
-
(2005)
Proceedings of the ACM Conference on Electronic Commerce
, pp. 147-154
-
-
Frikken, K.1
Atallah, M.2
Zhang, C.3
-
40
-
-
38349082709
-
Trust negotiation with hidden credentials hidden policies and policy cycles
-
K.B. Frikken, J. Li and M.J. Atallah, Trust negotiation with hidden credentials, hidden policies, and policy cycles, in: Network and Distributed System Security Symposium (NDSS'06), The Internet Society, 2006.
-
(2006)
Network and Distributed System Security Symposium (NDSS'06), the Internet Society
-
-
Frikken, K.B.1
Li, J.2
Atallah, M.J.3
-
42
-
-
35048837620
-
Efficient and universally composable committed oblivious transfer and applications
-
Springer
-
J.A. Garay, P. MacKenzie and K. Yang, Efficient and universally composable committed oblivious transfer and applications, in: Theory of Cryptography Conference (TCC'04), LNCS, Vol. 2951, Springer, 2004, pp. 297-316.
-
(2004)
Theory of Cryptography Conference (TCC'04), LNCS
, vol.2951
, pp. 297-316
-
-
Garay, J.A.1
MacKenzie, P.2
Yang, K.3
-
43
-
-
77957005936
-
Non-interactive verifiable computing: Outsourcing computation to untrusted workers
-
Springer
-
R. Gennaro, C. Gentry and B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, in: Advances in Cryptology-CRYPTO'10, LNCS, Vol. 6223, Springer, 2010, pp. 465-482.
-
(2010)
Advances in Cryptology-CRYPTO'10, LNCS
, vol.6223
, pp. 465-482
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
-
45
-
-
79957974657
-
Implementing gentry's fully-homomorphic encryption scheme
-
Springer
-
C. Gentry and S. Halevi, Implementing gentry's fully-homomorphic encryption scheme, in: Advances in Cryptology-EUROCRYPT'11, LNCS, Vol. 6632, Springer, 2011, pp. 129-148.
-
(2011)
Advances in Cryptology-EUROCRYPT'11, LNCS
, vol.6632
, pp. 129-148
-
-
Gentry, C.1
Halevi, S.2
-
46
-
-
77954628604
-
A simple BGN-type cryptosystem from LWE
-
Springer
-
C. Gentry, S. Halevi and V. Vaikuntanathan, A simple BGN-type cryptosystem from LWE, in: Advances in Cryptology-EUROCRYPT'10, LNCS, Vol. 6110, Springer, 2010, pp. 506-522.
-
(2010)
Advances in Cryptology-EUROCRYPT'10, LNCS
, vol.6110
, pp. 506-522
-
-
Gentry, C.1
Halevi, S.2
Vaikuntanathan, V.3
-
48
-
-
33645593031
-
Foundations of cryptography
-
Cambridge Univ. Press Draft available at
-
O. Goldreich, Foundations of Cryptography, Basic Applications, Vol. 2, Cambridge Univ. Press, 2004, Draft available at: http://www.wisdom.weizmann.ac. il/∼oded/foc-vol2.html.
-
(2004)
Basic Applications
, vol.2
-
-
Goldreich, O.1
-
49
-
-
0023545076
-
How to play any mental game
-
O. Goldreich, S. Micali and A. Wigderson, How to play any mental game, in: ACM Symposium on Theory of Computing (STOC'87), ACM, 1987, pp. 218-229.
-
(1987)
ACM Symposium on Theory of Computing (STOC'87), ACM
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
50
-
-
51849168583
-
-
Springer
-
S. Goldwasser, Y.T. Kalai and G.N. Rothblum, One-time programs, in: Advances in Cryptology-CRYPTO'08, LNCS, Vol. 5157, Springer, 2008, pp. 39-56.
-
(2008)
One-time Programs, In: Advances in Cryptology-CRYPTO'08, LNCS
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
51
-
-
44449160882
-
Efficient two party and multi party computation against covert adversaries
-
DOI 10.1007/978-3-540-78967-3-17, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
V. Goyal, P. Mohassel and A. Smith, Efficient two party and multi party computation against covert adversaries, in: Advances in Cryptology-EUROCRYPT'08, LNCS, Vol. 4965, Springer, 2008, pp. 289-306. (Pubitemid 351762836)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965
, pp. 289-306
-
-
Goyal, V.1
Mohassel, P.2
Smith, A.3
-
52
-
-
54249137843
-
Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents
-
Springer
-
V. Gunupudi and S. Tate, Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents, in: Financial Cryptography and Data Security (FC'08), LNCS, Vol. 5143, Springer, 2008, pp. 98-112.
-
(2008)
Financial Cryptography and Data Security (FC'08), LNCS
, vol.5143
, pp. 98-112
-
-
Gunupudi, V.1
Tate, S.2
-
53
-
-
40249091385
-
OT-combiners via secure computation
-
Springer
-
D. Harnik, Y. Ishai, E. Kushilevitz and J.B. Nielsen, OT-combiners via secure computation, in: Theory of Cryptography Conference (TCC'08), LNCS, Vol. 4948, Springer, 2008, pp. 393-411.
-
(2008)
Theory of Cryptography Conference (TCC'08), LNCS
, vol.4948
, pp. 393-411
-
-
Harnik, D.1
Ishai, Y.2
Kushilevitz, E.3
Nielsen, J.B.4
-
54
-
-
79958010869
-
-
Springer, New York, NY, USA
-
C. Hazay and Y. Lindell, Efficient Secure Two-Party Protocols: Techniques and Constructions, Springer, New York, NY, USA, 2010.
-
(2010)
Efficient Secure Two-Party Protocols: Techniques and Constructions
-
-
Hazay, C.1
Lindell, Y.2
-
55
-
-
78649992236
-
TASTY: Tool for Automating Secure Two-partY computations
-
Full version available at
-
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider and I. Wehrenberg, TASTY: Tool for Automating Secure Two-partY computations, in: ACM Computer and Communications Security (CCS'10), ACM, 2010, pp. 451-462, Full version available at: http://eprint.iacr.org/2010/365.
-
(2010)
ACM Computer and Communications Security (CCS'10), ACM
, pp. 451-462
-
-
Henecka, W.1
Kögl, S.2
Sadeghi, A.-R.3
Schneider, T.4
Wehrenberg, I.5
-
56
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Y. Huang, D. Evans, J. Katz and L. Malka, Faster secure two-party computation using garbled circuits, in: USENIX Security Symposium (Security'11), USENIX, 2011, pp. 539-554.
-
(2011)
USENIX Security Symposium (Security'11), USENIX
, pp. 539-554
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
57
-
-
85074675151
-
Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution
-
Y. Huang, J. Katz and D. Evans, Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution, in: IEEE Symposium on Security and Privacy (S&P'08), IEEE, 2008, pp. 216-230.
-
(2008)
IEEE Symposium on Security and Privacy (S&P'08), IEEE
, pp. 216-230
-
-
Huang, Y.1
Katz, J.2
Evans, D.3
-
58
-
-
84923318201
-
Efficient privacy-preserving biometric identification
-
Y. Huang, L. Malka, D. Evans and J. Katz, Efficient privacy-preserving biometric identification, In: Network and Distributed System Security Symposium (NDSS'11), The Internet Society, 2011.
-
(2011)
Network and Distributed System Security Symposium (NDSS'11), the Internet Society
-
-
Huang, Y.1
Malka, L.2
Evans, D.3
Katz, J.4
-
59
-
-
78650202743
-
Small stupid and scalable: Secure computing with Faerieplay
-
A. Iliev and S.W. Smith, Small, stupid, and scalable: Secure computing with Faerieplay, in: ACM Workshop on Scalable Trusted Computing (STC'10), ACM, 2010, pp. 41-51.
-
(2010)
ACM Workshop on Scalable Trusted Computing (STC'10)ACM
, pp. 41-51
-
-
Iliev, A.1
Smith, S.W.2
-
60
-
-
24144457853
-
Extending oblivious transfers efficiently
-
Y. Ishai, J. Kilian, K. Nissim and E. Petrank, Extending oblivious transfers efficiently, in: Advances in Cryptology-CRYPTO'03, LNCS, Vol. 2729, Springer, 2003, pp. 145-161. (Pubitemid 137636940)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
61
-
-
38049046515
-
Evaluating branching programs on encrypted data
-
Springer
-
Y. Ishai and A. Paskin, Evaluating branching programs on encrypted data, in: Theory of Cryptography Conference (TCC'07), LNCS, Vol. 4392, Springer, 2007, pp. 575-594.
-
(2007)
Theory of Cryptography Conference (TCC'07), LNCS
, vol.4392
, pp. 575-594
-
-
Ishai, Y.1
Paskin, A.2
-
62
-
-
51849102397
-
Founding cryptography on oblivious transfer-efficiently
-
Springer
-
Y. Ishai, M. Prabhakaran and A. Sahai, Founding cryptography on oblivious transfer-efficiently, in: Advances in Cryptology-CRYPTO'08, LNCS, Vol. 5157, Springer, 2008, pp. 572-591.
-
(2008)
Advances in Cryptology-CRYPTO'08, LNCS
, vol.5157
, pp. 572-591
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
-
63
-
-
77956992754
-
Efficient implementation of the Orlandi protocol
-
Springer
-
T.P. Jakobsen, M.X. Makkes and J.D. Nielsen, Efficient implementation of the Orlandi protocol, in: Applied Cryptography and Network Security (ACNS'10), LNCS, Vol. 6123, Springer, 2010, pp. 255-272.
-
(2010)
Applied Cryptography and Network Security (ACNS'10), LNCS
, vol.6123
, pp. 255-272
-
-
Jakobsen, T.P.1
Makkes, M.X.2
Nielsen, J.D.3
-
64
-
-
38049136533
-
Efficient two-party secure computation on committed inputs
-
Springer
-
S. Jarecki and V. Shmatikov, Efficient two-party secure computation on committed inputs, in: Advances in Cryptology-EUROCRYPT'07, LNCS, Vol. 4515, Springer, 2007, pp. 97-114.
-
(2007)
Advances in Cryptology-EUROCRYPT'07, LNCS
, vol.4515
, pp. 97-114
-
-
Jarecki, S.1
Shmatikov, V.2
-
65
-
-
68849096248
-
Secure hamming distance based computation and its applications
-
Springer
-
A. Jarrous and B. Pinkas, Secure hamming distance based computation and its applications, in: Applied Cryptography and Network Security (ACNS'09), LNCS, Vol. 5536, Springer, 2009, pp. 107-124.
-
(2009)
Applied Cryptography and Network Security (ACNS'09), LNCS
, vol.5536
, pp. 107-124
-
-
Jarrous, A.1
Pinkas, B.2
-
66
-
-
84876237965
-
Efficient secure two-party computation with untrusted hardware tokens
-
Springer
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi and T. Schneider, Efficient secure two-party computation with untrusted hardware tokens, in: Towards Hardware Intrinsic Security: Foundation and Practice, Information Security and Cryptography, Springer, 2010, pp. 367-386.
-
(2010)
Towards Hardware Intrinsic Security: Foundation and Practice, Information Security and Cryptography
, pp. 367-386
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
67
-
-
77955312868
-
Offloading server and network using hardware tokens
-
Springer
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi and T. Schneider, Embedded SFE: Offloading server and network using hardware tokens, in: Financial Cryptography and Data Security (FC'10), LNCS, Vol. 6052, Springer, 2010, pp. 207-221.
-
(2010)
Financial Cryptography and Data Security (FC'10), LNCS
, vol.6052
, pp. 207-221
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
Sfe, E.5
-
68
-
-
78049349651
-
Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs
-
Springer
-
K. Järvinen, V. Kolesnikov, A.-R. Sadeghi and T. Schneider, Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs, in: Cryptographic Hardware and Embedded Systems (CHES'10), LNCS, Vol. 6225, Springer, 2010, pp. 383-397.
-
(2010)
Cryptographic Hardware and Embedded Systems (CHES'10), LNCS
, vol.6225
, pp. 383-397
-
-
Järvinen, K.1
Kolesnikov, V.2
Sadeghi, A.-R.3
Schneider, T.4
-
69
-
-
50249177701
-
Towards practical privacy for genomic computation
-
S. Jha, L. Kruger and V. Shmatikov, Towards practical privacy for genomic computation, in: IEEE Symposium on Security and Privacy (S&P'08), IEEE, 2008, pp. 216-230.
-
(2008)
IEEE Symposium on Security and Privacy (S&P'08), IEEE
, pp. 216-230
-
-
Jha, S.1
Kruger, L.2
Shmatikov, V.3
-
73
-
-
82955184591
-
Constant-round private function evaluation with linear complexity
-
Springer
-
J. Katz and L. Malka, Constant-round private function evaluation with linear complexity, in: Advances in Cryptology-ASIACRYPT'11, LNCS, Vol. 7073, Springer, 2011, pp. 556-571.
-
(2011)
Advances in Cryptology-ASIACRYPT'11, LNCS
, vol.7073
, pp. 556-571
-
-
Katz, J.1
Malka, L.2
-
75
-
-
71549170830
-
Improved garbled circuit building blocks and applications to auctions and computing minima
-
Springer
-
V. Kolesnikov, A.-R. Sadeghi and T. Schneider, Improved garbled circuit building blocks and applications to auctions and computing minima, in: Cryptology and Network Security (CANS'09), LNCS, Vol. 5888, Springer, 2009, pp. 1-20.
-
(2009)
Cryptology and Network Security (CANS'09), LNCS
, vol.5888
, pp. 1-20
-
-
Kolesnikov, V.1
Sadeghi, A.-R.2
Schneider, T.3
-
76
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
Springer
-
V. Kolesnikov and T. Schneider, Improved garbled circuit: Free XOR gates and applications, in: International Colloquium on Automata, Languages and Programming (ICALP'00), LNCS, Vol. 5126, Springer, 2008, pp. 486-498.
-
(2008)
International Colloquium on Automata, Languages and Programming (ICALP'00), LNCS
, vol.5126
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
77
-
-
54249097947
-
A practical universal circuit construction and secure evaluation of private functions
-
Springer
-
V. Kolesnikov and T. Schneider, A practical universal circuit construction and secure evaluation of private functions, in: Financial Cryptography and Data Security (FC'08), LNCS, Vol. 5143, Springer, 2008, pp. 83-97.
-
(2008)
Financial Cryptography and Data Security (FC'08), LNCS
, vol.5143
, pp. 83-97
-
-
Kolesnikov, V.1
Schneider, T.2
-
79
-
-
34547335279
-
Secure function evaluation with ordered binary decision diagrams
-
DOI 10.1145/1180405.1180455, 1180455, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
L. Kruger, S. Jha, E.-J. Goh and D. Boneh, Secure function evaluation with ordered binary decision diagrams, in: ACM Computer and Communications Security (CCS'06), ACM, 2006, pp. 410-420. (Pubitemid 47131388)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 410-420
-
-
Kruger, L.1
Jha, S.2
Goh, E.-J.3
Boneh, D.4
-
80
-
-
80955157888
-
Can homomorphic encryption be practical?
-
K. Lauter,M. Naehrig and V. Vaikuntanathan, Can homomorphic encryption be practical?, in: ACM Cloud Computing Security Workshop (CCSW'11), ACM, 2011, pp. 113-124.
-
(2011)
ACM Cloud Computing Security Workshop (CCSW'11), ACM
, pp. 113-124
-
-
Lauter, K.1
Naehrig, M.2
Vaikuntanathan, V.3
-
81
-
-
24944535437
-
Genetic algorithms for the variable ordering problem of binary decision diagrams
-
Foundations of Genetic Algorithms: 8th International Workshop, FOGA 2005, Revised Selected Papers
-
W. Lenders and C. Baier, Genetic algorithms for the variable ordering problem of binary decision diagrams, in: Foundations of Genetic Algorithms (FOGA'05), LNCS, Vol. 3469, 2005, pp. 1-20. (Pubitemid 41313304)
-
(2005)
Lecture Notes in Computer Science
, vol.3469
, pp. 1-20
-
-
Lenders, W.1
Baier, C.2
-
82
-
-
80052009576
-
The IPS compiler: Optimizations, variants and concrete efficiency
-
Springer
-
Y. Lindell, E. Oxman and B. Pinkas, The IPS compiler: Optimizations, variants and concrete efficiency, in: Advances in Cryptology-CRYPTO'11, LNCS, Vol. 6841, Springer, 2011, pp. 259-276.
-
(2011)
Advances in Cryptology-CRYPTO'11, LNCS
, vol.6841
, pp. 259-276
-
-
Lindell, Y.1
Oxman, E.2
Pinkas, B.3
-
83
-
-
33746437508
-
Privacy preserving data mining
-
DOI 10.1007/s00145-001-0019-2
-
Y. Lindell and B. Pinkas, Privacy preserving data mining, Journal of Cryptology 15(3) (2002), 177-206. (Pubitemid 44126466)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.3
, pp. 177-206
-
-
Lindell, Y.1
Pinkas, B.2
-
84
-
-
38049136534
-
An efficient protocol for secure two-party computation in the presence of malicious adversaries
-
Springer
-
Y. Lindell and B. Pinkas, An efficient protocol for secure two-party computation in the presence of malicious adversaries, in: Advances in Cryptology-EUROCRYPT'07, LNCS, Vol. 4515, Springer, 2007, pp. 52-78.
-
(2007)
Advances in Cryptology-EUROCRYPT'07, LNCS
, vol.4515
, pp. 52-78
-
-
Lindell, Y.1
Pinkas, B.2
-
85
-
-
64249101946
-
A proof of Yao's protocol for secure two-party computation
-
Y. Lindell and B. Pinkas, A proof of Yao's protocol for secure two-party computation, Journal of Cryptology 22(2) (2009), 161-188.
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
86
-
-
78049357399
-
Secure multiparty computation for privacy-preserving data mining
-
Y. Lindell and B. Pinkas, Secure multiparty computation for privacy-preserving data mining, Journal of Privacy and Confidentiality 1(1) (2009), 59-98.
-
(2009)
Journal of Privacy and Confidentiality
, vol.1
, Issue.1
, pp. 59-98
-
-
Lindell, Y.1
Pinkas, B.2
-
87
-
-
79953241261
-
Secure two-party computation via cut-and-choose oblivious transfer
-
Springer
-
Y. Lindell and B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in: Theory of Cryptography Conference (TCC'11), LNCS, Vol. 6597, Springer, 2011, pp. 329-346.
-
(2011)
Theory of Cryptography Conference (TCC'11), LNCS
, vol.6597
, pp. 329-346
-
-
Lindell, Y.1
Pinkas, B.2
-
88
-
-
52149120767
-
Implementing two-party computation efficiently with security against malicious adversaries
-
Springer
-
Y. Lindell, B. Pinkas and N.P. Smart, Implementing two-party computation efficiently with security against malicious adversaries, in: Security in Communication Networks (SCN'08), LNCS, Vol. 5229, Springer, 2008, pp. 2-20.
-
(2008)
Security in Communication Networks (SCN'08), LNCS
, vol.5229
, pp. 2-20
-
-
Lindell, Y.1
Pinkas, B.2
Smart, N.P.3
-
89
-
-
0345058962
-
Verifiable homomorphic oblivious transfer and private equality test
-
LNCS 2894 Springer
-
H. Lipmaa, Verifiable homomorphic oblivious transfer and private equality test, in: Advances in Cryptology-ASIACRYPT'03, LNCS, Vol. 2894, Springer, 2003, pp. 416-433.
-
(2003)
Advances in Cryptology-ASIACRYPT'03
, pp. 416-433
-
-
Lipmaa, H.1
-
90
-
-
77954602260
-
Private branching programs: On communication-efficient cryptocomputing
-
available at
-
H. Lipmaa, Private branching programs: On communication-efficient cryptocomputing, Cryptology ePrint Archive, Report 2008/107, 2008, available at: http://eprint.iacr.org/.
-
(2008)
Cryptology EPrint Archive, Report 2008/107
-
-
Lipmaa, H.1
-
91
-
-
18744411531
-
Automatic generation of two-party computations
-
Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
-
P.D. MacKenzie, A. Oprea and M.K. Reiter, Automatic generation of two-party computations, in: ACM Computer and Communications Security (CCS'03), ACM, 2003, pp. 210-219. (Pubitemid 40673803)
-
(2003)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 210-219
-
-
MacKenzie, P.1
Oprea, A.2
Reiter, M.K.3
-
92
-
-
80755168310
-
VMCrypt-modular software architecture for scalable secure computation
-
L. Malka, VMCrypt-modular software architecture for scalable secure computation, in: ACM Computer and Communications Security (CCS'11), ACM, 2011, pp. 715-724.
-
(2011)
ACM Computer and Communications Security (CCS'11), ACM
, pp. 715-724
-
-
Malka, L.1
-
93
-
-
85084163840
-
Fairplay-a secure two-party computation system
-
available at
-
D. Malkhi, N. Nisan, B. Pinkas and Y. Sella, Fairplay-a secure two-party computation system, in: USENIX Security Symposium (Security'08), 2004, available at: http://fairplayproject.net.
-
(2004)
USENIX Security Symposium (Security'08)
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
94
-
-
33745843587
-
Efficiency tradeoffs for malicious two-party computation
-
DOI 10.1007/11745853-30, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
P. Mohassel and M.K. Franklin, Efficiency tradeoffs for malicious two-party computation, in: Public Key Cryptography (PKC'06), LNCS, Vol. 3958, Springer, 2006, pp. 458-473. (Pubitemid 44029599)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3958
, pp. 458-473
-
-
Mohassel, P.1
Franklin, M.2
-
95
-
-
84865829965
-
Memory-efficient garbled circuit generation for mobile devices
-
Springer
-
B. Mood, L. Letaw and K. Butler, Memory-efficient garbled circuit generation for mobile devices, in: Financial Cryptography and Data Security (FC'12), LNCS, Springer, 2012.
-
(2012)
Financial Cryptography and Data Security (FC'12), LNCS
-
-
Mood, B.1
Letaw, L.2
Butler, K.3
-
97
-
-
84883898504
-
Privacy preserving auctions and mechanism design
-
M. Naor, B. Pinkas and R. Sumner, Privacy preserving auctions and mechanism design, in: Electronic Commerce (EC'99), ACM, 1999, pp. 129-139.
-
(1999)
Electronic Commerce (EC'99)ACM
, pp. 129-139
-
-
Naor, M.1
Pinkas, B.2
Sumner, R.3
-
98
-
-
84865485231
-
Extending oblivious transfers efficiently-how to get robustness almost for free
-
available at
-
J.B. Nielsen, Extending oblivious transfers efficiently-how to get robustness almost for free, Cryptology ePrint Archive, Report 2007/215, 2007, available at: http://eprint.iacr.org/.
-
(2007)
Cryptology EPrint Archive, Report 2007/215
-
-
Nielsen, J.B.1
-
99
-
-
84865506559
-
A new approach to practical active-secure two-party computation
-
Springer
-
J.B. Nielsen, P.S. Nordholt, C. Orlandi and S.S. Burra, A new approach to practical active-secure two-party computation, in: Advances in Cryptology-CRYPTO'12, LNCS, Vol. 7417, Springer, 2012, pp. 681-700.
-
(2012)
Advances in Cryptology-CRYPTO'12, LNCS
, vol.7417
, pp. 681-700
-
-
Nielsen, J.B.1
Nordholt, P.S.2
Orlandi, C.3
Burra, S.S.4
-
100
-
-
70350634167
-
LEGO for two-party secure computation
-
Springer
-
J.B. Nielsen and C. Orlandi, LEGO for two-party secure computation, in: Theory of Cryptography Conference (TCC'09), LNCS, Vol. 5444, Springer, 2009, pp. 368-386.
-
(2009)
Theory of Cryptography Conference (TCC'09), LNCS
, vol.5444
, pp. 368-386
-
-
Nielsen, J.B.1
Orlandi, C.2
-
101
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Springer
-
P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, in: Advances in Cryptology-EUROCRYPT'99, LNCS, Vol. 1592, Springer, 1999, pp. 223-238.
-
(1999)
Advances in Cryptology-EUROCRYPT'99, LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
102
-
-
68849099052
-
Practical secure evaluation of semi-private functions
-
Springer available at
-
A. Paus, A.-R. Sadeghi and T. Schneider, Practical secure evaluation of semi-private functions, in: Applied Cryptography and Network Security (ACNS'09), LNCS, Vol. 5536, Springer, 2009, pp. 89-106, available at: http://www.trust. rub.de/FairplaySPF.
-
(2009)
Applied Cryptography and Network Security (ACNS'09), LNCS
, vol.5536
, pp. 89-106
-
-
Paus, A.1
Sadeghi, A.-R.2
Schneider, T.3
-
103
-
-
72449131818
-
-
Springer
-
B. Pinkas, T. Schneider, N.P. Smart and S.C. Williams, Secure two-party computation is practical, in: Advances in Cryptology-ASIACRYPT'09, LNCS, Vol. 5912, Springer, 2009, pp. 250-267.
-
(2009)
Secure Two-party Computation Is Practical, In: Advances in Cryptology-ASIACRYPT'09, LNCS
, vol.5912
, pp. 250-267
-
-
Pinkas, B.1
Schneider, T.2
Smart, N.P.3
Williams, S.C.4
-
105
-
-
67049095583
-
Generalized universal circuits for secure evaluation of private functions with application to data classification
-
Springer
-
A.-R. Sadeghi and T. Schneider, Generalized universal circuits for secure evaluation of private functions with application to data classification, in: International Conference on Information Security and Cryptology (ICISC'08), LNCS, Vol. 5461, Springer, 2008, pp. 336-353.
-
(2008)
International Conference on Information Security and Cryptology (ICISC'08), LNCS
, vol.5461
, pp. 336-353
-
-
Sadeghi, A.-R.1
Schneider, T.2
-
106
-
-
77954610725
-
Efficient privacy-preserving face recognition
-
Springer
-
A.-R. Sadeghi, T. Schneider and I. Wehrenberg, Efficient privacy-preserving face recognition, in: International Conference on Information Security and Cryptology (ICISC'09), LNCS, Springer, 2009.
-
(2009)
International Conference on Information Security and Cryptology (ICISC'09), LNCS
-
-
Sadeghi, A.-R.1
Schneider, T.2
Wehrenberg, I.3
-
108
-
-
0003197918
-
-
Springer
-
T. Sander and C. Tschudin, Protecting mobile agents against malicious hosts, in: Mobile Agents and Security, LNCS, Vol. 1419, Springer, 1998, pp. 44-60.
-
(1998)
Protecting Mobile Agents Against Malicious Hosts, In: Mobile Agents and Security, LNCS
, vol.1419
, pp. 44-60
-
-
Sander, T.1
Tschudin, C.2
-
109
-
-
0033309271
-
Non-interactive cryptocomputing for NC1
-
T. Sander, A. Young and M. Yung, Non-interactive cryptocomputing for NC1, in: Foundations of Computer Science (FOCS'99), IEEE, 1999, pp. 554-566.
-
(1999)
Foundations of Computer Science (FOCS'99) IEEE
, pp. 554-566
-
-
Sander, T.1
Young, A.2
Yung, M.3
-
110
-
-
84876253848
-
Practical secure function evaluation, Master's thesis
-
February 27 available at
-
T. Schneider, Practical secure function evaluation, Master's thesis, University of Erlangen-Nuremberg, February 27, 2008, available at: http://thomaschneider.de/papers/S08Thesis.pdf.
-
(2008)
University of Erlangen-Nuremberg
-
-
Schneider, T.1
-
111
-
-
80054976361
-
L1-a programming language for mixed-protocol secure computation
-
A. Schröpfer, F. Kerschbaum and G. Müller, L1-a programming language for mixed-protocol secure computation, in: IEEE International Computer Software and Applications Conference (COMPSAC'11), IEEE, 2011, pp. 298-307.
-
(2011)
IEEE International Computer Software and Applications Conference (COMPSAC'11), IEEE
, pp. 298-307
-
-
Schröpfer, A.1
Kerschbaum, F.2
Müller, G.3
-
112
-
-
79958017670
-
Two-output secure computation with malicious adversaries
-
Springer
-
A. Shelat and C.-H. Shen. Two-output secure computation with malicious adversaries, in: Advances in Cryptology-EUROCRYPT'11, LNCS, Vol. 6632, Springer, 2011, pp. 386-405.
-
(2011)
Advances in Cryptology-EUROCRYPT'11, LNCS
, vol.6632
, pp. 386-405
-
-
Shelat, A.1
Shen, C.-H.2
-
113
-
-
79955532534
-
Fully homomorphic encryption with relatively small key and ciphertext sizes
-
Springer
-
N.P. Smart and F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in: Public Key Cryptography (PKC'10), LNCS, Vol. 6056, Springer, 2010, pp. 420-443.
-
(2010)
Public Key Cryptography (PKC'10), LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
114
-
-
57049083569
-
Privacy preserving error resilient DNA searching through oblivious automata
-
J.R. Troncoso-Pastoriza, S. Katzenbeisser and M.U. Celik, Privacy preserving error resilient DNA searching through oblivious automata, in: ACM Computer and Communications Security (CCS'07), ACM, 2007, pp. 519-528.
-
(2007)
ACM Computer and Communications Security (CCS'07), ACM
, pp. 519-528
-
-
Troncoso-Pastoriza, J.R.1
Katzenbeisser, S.2
Celik, M.U.3
-
116
-
-
77954642756
-
Fully homomorphic encryption over the integers
-
Springer
-
M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, Fully homomorphic encryption over the integers, in: Advances in Cryptology- EUROCRYPT'10, LNCS, Vol. 6110, Springer, 2010, pp. 24-43.
-
(2010)
Advances in Cryptology-EUROCRYPT'10, LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
118
-
-
0004107235
-
-
Springer, Secaucus, NJ, USA
-
H. Vollmer, Introduction to Circuit Complexity: A Uniform Approach, Springer, Secaucus, NJ, USA, 1999.
-
(1999)
Introduction to Circuit Complexity: A Uniform Approach
-
-
Vollmer, H.1
-
119
-
-
0000648555
-
A permutation network
-
A. Waksman, A permutation network, Journal of the ACM 15(1) (1968), 159-163.
-
(1968)
Journal of the ACM
, vol.15
, Issue.1
, pp. 159-163
-
-
Waksman, A.1
-
120
-
-
27344452338
-
Bounds on the OBDD-size of integer multiplication via universal hashing
-
DOI 10.1016/j.jcss.2005.05.004, PII S002200000500067X
-
P. Woelfel, Bounds on the OBDD-size of integer multiplication via universal hashing, Journal of Computer and System Sciences 71(4) (2005), 520-534. (Pubitemid 41526428)
-
(2005)
Journal of Computer and System Sciences
, vol.71
, Issue.4
, pp. 520-534
-
-
Woelfel, P.1
|